Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 18:51

General

  • Target

    fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe

  • Size

    50KB

  • MD5

    fd66dec34900329aae987e3f955e8935

  • SHA1

    71a837458644e43a44241188dfe8253d37acea57

  • SHA256

    7aea79d102ae1ce0af4e32533d71eb3692cf22eeb97812e2604abde49a4662b0

  • SHA512

    c321fc4a48273de06aef11aa58b3ffe079c61e16037229ffc0bf592a8a309262b0a3ab0239583903ea41b05b4e495a22b4b219b32e1c3df4e8b6e6df0c38b139

  • SSDEEP

    1536:AxFRLVwAC4OjwUBHleAQRjB9efFp1/N9fi:A3pgXbd0jvIfF9i

Malware Config

Extracted

Family

xtremerat

C2

aline.zapto.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\Server.exe
    Filesize

    50KB

    MD5

    fd66dec34900329aae987e3f955e8935

    SHA1

    71a837458644e43a44241188dfe8253d37acea57

    SHA256

    7aea79d102ae1ce0af4e32533d71eb3692cf22eeb97812e2604abde49a4662b0

    SHA512

    c321fc4a48273de06aef11aa58b3ffe079c61e16037229ffc0bf592a8a309262b0a3ab0239583903ea41b05b4e495a22b4b219b32e1c3df4e8b6e6df0c38b139

  • memory/2040-0-0x00000000741F0000-0x000000007479B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-1-0x00000000741F0000-0x000000007479B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-2-0x0000000000280000-0x00000000002C0000-memory.dmp
    Filesize

    256KB

  • memory/2040-6-0x00000000741F0000-0x000000007479B000-memory.dmp
    Filesize

    5.7MB

  • memory/2168-8-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2168-5-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2168-7-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2168-14-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2168-3-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2168-16-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2388-9-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2388-11-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2388-17-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB